1ktalkd_selinux(8)            SELinux Policy ktalkd           ktalkd_selinux(8)
2
3
4

NAME

6       ktalkd_selinux  -  Security  Enhanced  Linux Policy for the ktalkd pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  ktalkd  processes  via  flexible
11       mandatory access control.
12
13       The  ktalkd  processes  execute with the ktalkd_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep ktalkd_t
20
21
22

ENTRYPOINTS

24       The  ktalkd_t  SELinux  type  can be entered via the ktalkd_exec_t file
25       type.
26
27       The default entrypoint paths for the ktalkd_t domain are the following:
28
29       /usr/bin/ktalkd,         /usr/sbin/ktalkd,          /usr/sbin/in.talkd,
30       /usr/sbin/in.ntalkd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       ktalkd  policy  is  very  flexible allowing users to setup their ktalkd
40       processes in as secure a method as possible.
41
42       The following process types are defined for ktalkd:
43
44       ktalkd_t
45
46       Note: semanage permissive -a ktalkd_t can be used to make  the  process
47       type  ktalkd_t  permissive.  SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux  policy is customizable based on least access required.  ktalkd
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate the policy and run ktalkd with the tightest access possible.
56
57
58
59       If you want to allow all domains to execute in fips_mode, you must turn
60       on the fips_mode boolean. Enabled by default.
61
62       setsebool -P fips_mode 1
63
64
65

PORT TYPES

67       SELinux defines port types to represent TCP and UDP ports.
68
69       You can see the types associated with a port  by  using  the  following
70       command:
71
72       semanage port -l
73
74
75       Policy  governs  the  access  confined  processes  have to these ports.
76       SELinux ktalkd policy is very flexible allowing users  to  setup  their
77       ktalkd processes in as secure a method as possible.
78
79       The following port types are defined for ktalkd:
80
81
82       ktalkd_port_t
83
84
85
86       Default Defined Ports:
87                 udp 517,518
88

MANAGED FILES

90       The  SELinux  process  type  ktalkd_t can manage files labeled with the
91       following file types.  The paths listed are the default paths for these
92       file types.  Note the processes UID still need to have DAC permissions.
93
94       cluster_conf_t
95
96            /etc/cluster(/.*)?
97
98       cluster_var_lib_t
99
100            /var/lib/pcsd(/.*)?
101            /var/lib/cluster(/.*)?
102            /var/lib/openais(/.*)?
103            /var/lib/pengine(/.*)?
104            /var/lib/corosync(/.*)?
105            /usr/lib/heartbeat(/.*)?
106            /var/lib/heartbeat(/.*)?
107            /var/lib/pacemaker(/.*)?
108
109       cluster_var_run_t
110
111            /var/run/crm(/.*)?
112            /var/run/cman_.*
113            /var/run/rsctmp(/.*)?
114            /var/run/aisexec.*
115            /var/run/heartbeat(/.*)?
116            /var/run/pcsd-ruby.socket
117            /var/run/corosync-qnetd(/.*)?
118            /var/run/corosync-qdevice(/.*)?
119            /var/run/corosync.pid
120            /var/run/cpglockd.pid
121            /var/run/rgmanager.pid
122            /var/run/cluster/rgmanager.sk
123
124       krb5_host_rcache_t
125
126            /var/tmp/krb5_0.rcache2
127            /var/cache/krb5rcache(/.*)?
128            /var/tmp/nfs_0
129            /var/tmp/DNS_25
130            /var/tmp/host_0
131            /var/tmp/imap_0
132            /var/tmp/HTTP_23
133            /var/tmp/HTTP_48
134            /var/tmp/ldap_55
135            /var/tmp/ldap_487
136            /var/tmp/ldapmap1_0
137
138       ktalkd_tmp_t
139
140
141       root_t
142
143            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
144            /
145            /initrd
146
147

FILE CONTEXTS

149       SELinux requires files to have an extended attribute to define the file
150       type.
151
152       You can see the context of a file using the -Z option to ls
153
154       Policy governs the access  confined  processes  have  to  these  files.
155       SELinux  ktalkd  policy  is very flexible allowing users to setup their
156       ktalkd processes in as secure a method as possible.
157
158       STANDARD FILE CONTEXT
159
160       SELinux defines the file context types for the ktalkd, if you wanted to
161       store  files  with  these types in a diffent paths, you need to execute
162       the semanage command to sepecify alternate labeling and  then  use  re‐
163       storecon to put the labels on disk.
164
165       semanage fcontext -a -t ktalkd_tmp_t '/srv/myktalkd_content(/.*)?'
166       restorecon -R -v /srv/myktalkd_content
167
168       Note:  SELinux  often  uses  regular expressions to specify labels that
169       match multiple files.
170
171       The following file types are defined for ktalkd:
172
173
174
175       ktalkd_exec_t
176
177       - Set files with the ktalkd_exec_t type, if you want to  transition  an
178       executable to the ktalkd_t domain.
179
180
181       Paths:
182            /usr/bin/ktalkd,       /usr/sbin/ktalkd,       /usr/sbin/in.talkd,
183            /usr/sbin/in.ntalkd
184
185
186       ktalkd_log_t
187
188       - Set files with the ktalkd_log_t type, if you want to treat  the  data
189       as ktalkd log data, usually stored under the /var/log directory.
190
191
192
193       ktalkd_tmp_t
194
195       -  Set  files  with  the ktalkd_tmp_t type, if you want to store ktalkd
196       temporary files in the /tmp directories.
197
198
199
200       ktalkd_unit_file_t
201
202       - Set files with the ktalkd_unit_file_t type, if you want to treat  the
203       files as ktalkd unit content.
204
205
206
207       Note:  File context can be temporarily modified with the chcon command.
208       If you want to permanently change the file context you need to use  the
209       semanage fcontext command.  This will modify the SELinux labeling data‐
210       base.  You will need to use restorecon to apply the labels.
211
212

COMMANDS

214       semanage fcontext can also be used to manipulate default  file  context
215       mappings.
216
217       semanage  permissive  can  also  be used to manipulate whether or not a
218       process type is permissive.
219
220       semanage module can also be used to enable/disable/install/remove  pol‐
221       icy modules.
222
223       semanage port can also be used to manipulate the port definitions
224
225       semanage boolean can also be used to manipulate the booleans
226
227
228       system-config-selinux is a GUI tool available to customize SELinux pol‐
229       icy settings.
230
231

AUTHOR

233       This manual page was auto-generated using sepolicy manpage .
234
235

SEE ALSO

237       selinux(8), ktalkd(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
238       icy(8), setsebool(8)
239
240
241
242ktalkd                             21-06-09                  ktalkd_selinux(8)
Impressum